POPULARITY
By combining the power of Cisco Networking Cloud, ThousandEyes Digital Experience Assurance, and Cisco's unmatched dataset, new innovations unlock proactive insights and automated operations across customers' entire digital ecosystem. Marko Tisler, Group Product Manager with Cisco ThousandEyes, and the Cisco Champions will discuss new digital experience assurance capabilities announced on June 4 at Cisco Live, as well as dig deeper into the now generally available Cisco Secure Access Experience Insights, powered by ThousandEyes. By integrating ThousandEyes with Secure Access, IT and security teams now have full visibility into key components of the digital experience: device, network, and application. This means that both teams can manage and remotely troubleshoot end-to-end connectivity for critical applications and services, all in a single, easy-to-understand view that enables rapid root cause identification and resolution. Resources https://www.thousandeyes.com/integrations/cisco-secure-access-experience-insights Cisco guest Marko Tisler, Group Product Manager, Cisco ThousandEyes Cisco Champion hosts Donald Robb, Principal Network Architect, The Walt Disney Company Sebastian Leuser, Solution Architect, Deutsche Telekom Geschäftskunden GmbH Liam Keegan, Advisor Moderator Danielle Carter, Customer Voices and Cisco Champion Program, Cisco
Latest news and updates from the Microsoft Cloud. Global Secure Access pricing has been announced but not a lot of details published on this as yet, hopefully soon. Updates for both Entra and Copilot that you should take a look at. Also a great video demonstrating the use of Microsoft technology in a modern classroom. Thanks again for listening. Resources @directorcia Join my shared channel CIAOPS merch store Become a CIAOPS Patron CIAOPS Blog CIAOPS Brief CIAOPSLabs Support CIAOPS What is Global Secure access? Microsoft Entra certificate-based authentication enhancements OneNote Copilot now supports inked notes What's new in Microsoft Entra – June 2024 Intro to Config Refresh – a refreshingly new MDM feature Why AI sometimes gets it wrong — and big strides to address it More Threat Intelligence Content in MDTI, TA Enables Better Security Outcomes What's new in Copilot | June 2024 Driving Copilot for Microsoft 365 adoption with an assist from Microsoft Viva Introducing the Microsoft Entra PowerShell module Mitigating Skeleton Key, a new type of generative AI jailbreak technique A basic demo of an AI crescendo [VIDEO] Copilot for Security TI Embedded Experience in Defender XDR is now GA User insights: Analyze customer identity data How to start transforming your business with AI | AI at work with Microsoft's Jared Spataro [VIDEO] Inside UNSW's State-of-the-Art Digital Teaching Studio - Microsoft Teams Rooms
Alan and Sam discuss Microsoft Entra Global Secure Access. A identity-centric Security Service Edge (SSE) solution that helps secure user's internet and on-premises access. Here are a few things we covered: What is a Security Service Edge ? What is Microsoft Entra Global Secure Access? How does Entra Internet access for Microsoft 365 help secure and prevent data leakage? What is Entra Internet Access and Private Access? What did you think of this episode? Give us some feedback via our contact form, Or leave us a voice message in the bottom right corner of our site.Read transcript
Welcome to Episode 375 of the Microsoft Cloud IT Pro Podcast, where we discuss Microsoft's Global Secure Access offering. We explain how Global Secure Access brings identity, network, and endpoint access together under one service and how it combines with Defender for Cloud Apps and is built around the capacity of the Microsoft WAN. Join us as we take a deep dive into the world of digital security and learn how Global Secure Access can help you secure your digital world. Like what you hear and want to support the show? Check out our membership options. Show Notes What is Global Secure Access (preview)? Global Secure Access clients Global Secure Access client for Windows (preview) Global Secure Access (preview) traffic forwarding profiles Learn about Microsoft Entra Private Access Learn about Microsoft Entra Internet Access for all apps How to use the Global Secure Access (preview) enriched Microsoft 365 logs About the sponsors Would you like to become the irreplaceable Microsoft 365 resource for your organization? Let us know!
A government department has pulled the plug on a multi-million-dollar project meant to give people more secure access to birth, death and marriage data online. Internal Affairs won't say how much money was sunk into the project central to a $150 million dollar overhaul. Phil Pennington spoke to Ingrid Hipkiss.
Jef Kazimer, Microsoft's Principal Product Manager, and Bailey Bercik, Senior Product Manager, join Erica Toelle and guest host Lisa Huang-North on this week's episode of Uncovering Hidden Risks. Today's episode will focus on security in the era of cloud and AI, with insights from Microsoft Security's product team. It will encompass AI-driven security measures, data protection, identity management, and compliance in the cloud while providing valuable insights for professionals navigating the evolving landscape of cloud security and AI's influence on it. Together, they discuss the importance of basic security hygiene, the implications of sophisticated AI-based attacks, and the necessity of adopting a defense-in-depth strategy to protect against emerging threats. In This Episode You Will Learn: The use of generative AI in attack vectors like phishing and social engineering Principles of zero trust and how they apply to AI systems Challenges and opportunities for securing identity and access in 2024 Some Questions We Ask: How can organizations leverage Microsoft's Zero Trust framework to protect their data? What are the best practices when implementing passwordless authentication? Are the principles of Zero Trust still relevant to this new wave of threats? Resources: View Lisa Huang-North on LinkedIn View Jef Kazimer on LinkedIn View Bailey Bercik on LinkedIn View Erica Toelle on LinkedIn MITRE ATLAS: MITRE | ATLAS™ Book: Not with a Bug but with a Sticker Blog Post: Demystifing LLMs and Threats. Based off of my presentation for CSA | by Caleb Sima | csima | Medium Related Microsoft Podcasts: Afternoon Cyber Tea with Ann Johnson The BlueHat Podcast Microsoft Threat Intelligence Podcast Discover and follow other Microsoft podcasts at microsoft.com/podcasts Uncovering Hidden Risks is produced by Microsoft and distributed as part of N2K media network.
Podcast: The PrOTect OT Cybersecurity Podcast (LS 29 · TOP 10% what is this?)Episode: Ron Fabela: Secure Access That Makes Sense for OperationsPub date: 2023-12-21About Ron Fabela: Ron Fabela, a seasoned cybersecurity professional with over 20 years of experience, specializes in safeguarding Industrial Control Systems (ICS) and Operations Technology (OT). Currently serving as the Field CTO at XONA, Ron leads initiatives to establish secure industrial access, ensuring safe operations for asset owners globally. With a background rooted in hands-on experience across diverse critical infrastructure sectors such as power generation, offshore oil, and refineries, he excels in overcoming industry-specific challenges and possesses a unique skill set to articulate technical and business concepts effectively to a broad audience.In this episode, Aaron and Ron Fabela discuss:Adopting secure remote access in OT as an operational requirementThe complex landscape of active scanning in ICSBuilding trust and bridging the gap between cybersecurity and OTBalancing innovation, risk, and security in a changing landscapeKey Takeaways:In the dynamic world of ICS, securing remote access is not just a cybersecurity necessity but a practical operational requirement, as witnessed through the evolution from air gaps to accepted industry practices, embracing the concept of zero trust while facilitating secure access is not only a cybersecurity feat but a collaborative effort aligning operational needs with stringent security measures.The shift from passive to active scanning is crucial for effective threat detection and asset visibility; while skepticism persists, bridging the gap between security and operations through trust-building and advocacy is essential to navigate the challenges and seize the opportunities in securing critical infrastructure.To establish trust and enhance cybersecurity in operational environments, genuine collaboration, understanding the challenges of control system engineers, and acknowledging small victories are crucial steps toward securing critical infrastructure and ensuring operational resilience.The future of industrial cybersecurity brings excitement and concern with the shift to advanced systems like cloud, edge, and virtualization, offering scalability but inheriting a substantial attack surface. This underscores the importance of a strategic security approach in this evolving landscape. "I appreciate where I'm at. That's why I stay in the community. I don't think I could ever go back to enterprise and have that same feeling of mission and importance without letting it get to you. Early on, a lot of us were like, "We're saving the world." It's like, "No, no, no. We're just trying to help people, and we're helping ourselves in the process." That's why I love the community." — Ron Fabela Connect with Ron Fabela: Email: ron@fabela.co (unofficial business) & ron@xonasystems.com (official business)LinkedIn: https://www.linkedin.com/in/ronniefabela/Twitter: https://twitter.com/ron_fabConnect with Aaron:LinkedIn: https://www.linkedin.com/in/aaronccrowLearn more about Industrial Defender:Website: https://www.industrialdefender.com/podcast LinkedIn: https://www.linkedin.com/company/industrial-defender-inc/Twitter: https://twitter.com/iDefend_ICSYouTube: https://www.youtube.com/@industrialdefender7120Audio production by Turnkey Podcast Productions. You're the expert. Your podcast will prove it. The podcast and artwork embedded on this page are from Aaron Crow, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: The PrOTect OT Cybersecurity Podcast (LS 31 · TOP 5% what is this?)Episode: Ron Fabela: Secure Access That Makes Sense for OperationsPub date: 2023-12-21About Ron Fabela: Ron Fabela, a seasoned cybersecurity professional with over 20 years of experience, specializes in safeguarding Industrial Control Systems (ICS) and Operations Technology (OT). Currently serving as the Field CTO at XONA, Ron leads initiatives to establish secure industrial access, ensuring safe operations for asset owners globally. With a background rooted in hands-on experience across diverse critical infrastructure sectors such as power generation, offshore oil, and refineries, he excels in overcoming industry-specific challenges and possesses a unique skill set to articulate technical and business concepts effectively to a broad audience.In this episode, Aaron and Ron Fabela discuss:Adopting secure remote access in OT as an operational requirementThe complex landscape of active scanning in ICSBuilding trust and bridging the gap between cybersecurity and OTBalancing innovation, risk, and security in a changing landscapeKey Takeaways:In the dynamic world of ICS, securing remote access is not just a cybersecurity necessity but a practical operational requirement, as witnessed through the evolution from air gaps to accepted industry practices, embracing the concept of zero trust while facilitating secure access is not only a cybersecurity feat but a collaborative effort aligning operational needs with stringent security measures.The shift from passive to active scanning is crucial for effective threat detection and asset visibility; while skepticism persists, bridging the gap between security and operations through trust-building and advocacy is essential to navigate the challenges and seize the opportunities in securing critical infrastructure.To establish trust and enhance cybersecurity in operational environments, genuine collaboration, understanding the challenges of control system engineers, and acknowledging small victories are crucial steps toward securing critical infrastructure and ensuring operational resilience.The future of industrial cybersecurity brings excitement and concern with the shift to advanced systems like cloud, edge, and virtualization, offering scalability but inheriting a substantial attack surface. This underscores the importance of a strategic security approach in this evolving landscape. "I appreciate where I'm at. That's why I stay in the community. I don't think I could ever go back to enterprise and have that same feeling of mission and importance without letting it get to you. Early on, a lot of us were like, "We're saving the world." It's like, "No, no, no. We're just trying to help people, and we're helping ourselves in the process." That's why I love the community." — Ron Fabela Connect with Ron Fabela: Email: ron@fabela.co (unofficial business) & ron@xonasystems.com (official business)LinkedIn: https://www.linkedin.com/in/ronniefabela/Twitter: https://twitter.com/ron_fabConnect with Aaron:LinkedIn: https://www.linkedin.com/in/aaronccrowLearn more about Industrial Defender:Website: https://www.industrialdefender.com/podcast LinkedIn: https://www.linkedin.com/company/industrial-defender-inc/Twitter: https://twitter.com/iDefend_ICSYouTube: https://www.youtube.com/@industrialdefender7120Audio production by Turnkey Podcast Productions. You're the expert. Your podcast will prove it. The podcast and artwork embedded on this page are from Aaron Crow, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
About Ron Fabela: Ron Fabela, a seasoned cybersecurity professional with over 20 years of experience, specializes in safeguarding Industrial Control Systems (ICS) and Operations Technology (OT). Currently serving as the Field CTO at XONA, Ron leads initiatives to establish secure industrial access, ensuring safe operations for asset owners globally. With a background rooted in hands-on experience across diverse critical infrastructure sectors such as power generation, offshore oil, and refineries, he excels in overcoming industry-specific challenges and possesses a unique skill set to articulate technical and business concepts effectively to a broad audience.In this episode, Aaron and Ron Fabela discuss:Adopting secure remote access in OT as an operational requirementThe complex landscape of active scanning in ICSBuilding trust and bridging the gap between cybersecurity and OTBalancing innovation, risk, and security in a changing landscapeKey Takeaways:In the dynamic world of ICS, securing remote access is not just a cybersecurity necessity but a practical operational requirement, as witnessed through the evolution from air gaps to accepted industry practices, embracing the concept of zero trust while facilitating secure access is not only a cybersecurity feat but a collaborative effort aligning operational needs with stringent security measures.The shift from passive to active scanning is crucial for effective threat detection and asset visibility; while skepticism persists, bridging the gap between security and operations through trust-building and advocacy is essential to navigate the challenges and seize the opportunities in securing critical infrastructure.To establish trust and enhance cybersecurity in operational environments, genuine collaboration, understanding the challenges of control system engineers, and acknowledging small victories are crucial steps toward securing critical infrastructure and ensuring operational resilience.The future of industrial cybersecurity brings excitement and concern with the shift to advanced systems like cloud, edge, and virtualization, offering scalability but inheriting a substantial attack surface. This underscores the importance of a strategic security approach in this evolving landscape. "I appreciate where I'm at. That's why I stay in the community. I don't think I could ever go back to enterprise and have that same feeling of mission and importance without letting it get to you. Early on, a lot of us were like, "We're saving the world." It's like, "No, no, no. We're just trying to help people, and we're helping ourselves in the process." That's why I love the community." — Ron Fabela Connect with Ron Fabela: Email: ron@fabela.co (unofficial business) & ron@xonasystems.com (official business)LinkedIn: https://www.linkedin.com/in/ronniefabela/Twitter: https://twitter.com/ron_fabConnect with Aaron:LinkedIn: https://www.linkedin.com/in/aaronccrowLearn more about Industrial Defender:Website: https://www.industrialdefender.com/podcast LinkedIn: https://www.linkedin.com/company/industrial-defender-inc/Twitter: https://twitter.com/iDefend_ICSYouTube: https://www.youtube.com/@industrialdefender7120Audio production by Turnkey Podcast Productions. You're the expert. Your podcast will prove it.
Dive into the fascinating world of EVVA, an Austrian pioneer in secure access control systems since 1919, in our latest podcast episode. We sat down with Raphael Rey Bacolod and Sahil Joses from EVVA Austria to discuss the evolution and innovation behind their high-security products. From robust mechanical cylinders to sophisticated electronic solutions like AirKey, EVVA blends tradition with modernity, setting new standards in security technology. We also explore their collaboration with Habitus, introducing the revolutionary concept of a single master key for all types of doors, including timber and aluminium. This episode offers invaluable insights for enthusiasts and professionals alike in the realms of architectural locks, cylinders, and overall security solutions. For further details, explore Habitus Concept located at Jln Cideng Timur 73.
In this episode of Cisco Champion Radio, join the Cisco Champions and expert to learn how to harness the power of SD-WAN by combining it with converged, cloud security capabilities that only a SASE architecture offers. Listen and learn to discover use cases uniquely designed to deliver anywhere connectivity, always-on cloud security, and an improved remote worker experience, from anywhere. Resources: Visit this page to learn more about Cisco's turnkey, unified SASE solution, Cisco+ Secure Connect: https://meraki.cisco.com/products/cisco-plus-secure-connect/ Cisco Guest Avinash Ramesh, Technical Marketing Engineering Technical Leader, Cisco Meraki Cisco Champion Hosts Liam Keegan (https://www.linkedin.com/in/liamjkeegan/), Solutions Architect, 24/7 Networks Pierre Besombes (https://www.linkedin.com/in/pierrebesombes/) Principal Engineer, Rakuten Tech Moderator Danielle Carter, Cisco, CCR Program/ Customer Voices
Prime Minister Anthony Albanese has announced a $2 billion dollar expansion in critical minerals financing during his visit to the United States. The funds will double the capacity of the Critical Minerals Facility to finance Australian critical minerals mining and processing projects.
Today's guest is Charles Chu, CyberArk's General Manager of Cloud Security, who's spent more than a decade at the forefront of cloud security. Chu joins host David Puner for a conversation that delves into secure cloud access and the concept of zero standing privileges (ZSP), a dynamic approach to securing identities in multi-cloud environments. Chu sheds light on the complexities of cloud security, emphasizing the need for tailored solutions to protect against evolving cyber threats. Don't miss this insightful conversation that demystifies cloud security and redefines safeguarding digital assets – and answers the pivotal question: Why doesn't cloud security taste like chicken?
Jason talks to Principled about using the principles from start to finish developing Cisco's latest security solution, Cisco Secure Access. Secure Access launched with great customer enthusiasm as a result of real customer conversations and a roadmap focused on outcomes. Jason talks about the impact of the principles on the product development culture at Cisco, and how the principles may morph as AI becomes integrated into products. Key moments: 2:00 Twenty conversations with customers sets path for success for Secure Access 4:00 The little book that catalyzed change 4:40 Roadmaps focused on outcomes 7:15 Onboarding as a use case 9:58 Principles shifting the culture 11:45 Design principles for AI 14:20 The emerging discipline of design Episode transcript: https://cisco.box.com/s/4b1qov835j0dijtm7nl8lsp909hpgivj
In this episode, we talk about Microsoft Entra Global Secure Access. What is it? Why would you need it? We dissect the services and talk about the capabilities and how they map back to services we've had before. Also, Jussi asks Tobi an unexpected question.(00:00) - Intro and catching up.(05:01) - Community highlights.(06:10) - Show content starts. Community Highlights- Ronak Chokshi: Introducing a new Azure AI Language video series showcasing features powered by Azure OpenAI & more- Saul Dolgin: Introducing the Azure Business Continuity GuideShow links- What is Microsoft Entra Global Secure Access?- Give us feedback!SPONSORThis episode is sponsored by Sovelto. Stay ahead of the game and advance your career with continuous learning opportunities for Azure Cloud professionals. Sovelto Eduhouse – Learning as a Lifestyle - Start Your Journey now: https://www.eduhouse.fi/cloudpro
Alan and Sam discuss Microsoft Entra ID Global Secure Access. A feature that was announced with the rebrand of Azure AD to Microsoft Entra ID. Here are a few things we covered: What is Microsoft Entra Internet Access What is Microsoft Entra Private Access How do these features help secure access to the internet and to SaaS and internal applications? Do we know how it is licenced yet? How to add MFA and conditional access to legacy applications and protocols that are unable to support it. What did you think of this episode? Give us some feedback via our contact form, Or leave us a voice message in the bottom right corner of our site.Read transcript
Joining our resident Business Ninja Max in this episode is Jeremy Rubin, Senior Manager of Sales Development at Dashlane.Dashlane is a web and mobile app that simplifies password management for people and businesses that works to empower organizations to protect company and employee data, while helping everyone easily log in to the accounts they need—anytime, anywhere.Learn more: https://www.dashlane.com/-----Do you want to be interviewed for your business? Schedule time with us, and we'll create a podcast like this for your business: https://www.WriteForMe.io/-----https://www.facebook.com/writeforme.iohttps://www.instagram.com/writeforme.io/https://twitter.com/writeformeiohttps://www.linkedin.com/company/writeforme/ https://www.pinterest.com/andysteuer/Want to be interviewed on our Business Ninjas podcast? Schedule time with us now, and we'll make it happen right away! Check out WriteForMe, more than just a Content Agency! See the Faces Behind The Voices on our YouTube Channel!
On today's Day Two Cloud we get inside Cisco Secure Access, a new set of cloud-delivered security services from Cisco. We discuss the security capabilities on offer, the service's architecture and components, how Cisco addresses concerns around user experience and performance, and more. This is a sponsored episode.
On today's Day Two Cloud we get inside Cisco Secure Access, a new set of cloud-delivered security services from Cisco. We discuss the security capabilities on offer, the service's architecture and components, how Cisco addresses concerns around user experience and performance, and more. This is a sponsored episode. The post Day Two Cloud 204: Deploying Cloud-Delivered Security With Cisco Secure Access (Sponsored) appeared first on Packet Pushers.
On today's Day Two Cloud we get inside Cisco Secure Access, a new set of cloud-delivered security services from Cisco. We discuss the security capabilities on offer, the service's architecture and components, how Cisco addresses concerns around user experience and performance, and more. This is a sponsored episode. The post Day Two Cloud 204: Deploying Cloud-Delivered Security With Cisco Secure Access (Sponsored) appeared first on Packet Pushers.
On today's Day Two Cloud we get inside Cisco Secure Access, a new set of cloud-delivered security services from Cisco. We discuss the security capabilities on offer, the service's architecture and components, how Cisco addresses concerns around user experience and performance, and more. This is a sponsored episode.
On today's Day Two Cloud we get inside Cisco Secure Access, a new set of cloud-delivered security services from Cisco. We discuss the security capabilities on offer, the service's architecture and components, how Cisco addresses concerns around user experience and performance, and more. This is a sponsored episode.
On today's Day Two Cloud we get inside Cisco Secure Access, a new set of cloud-delivered security services from Cisco. We discuss the security capabilities on offer, the service's architecture and components, how Cisco addresses concerns around user experience and performance, and more. This is a sponsored episode. The post Day Two Cloud 204: Deploying Cloud-Delivered Security With Cisco Secure Access (Sponsored) appeared first on Packet Pushers.
In this episode of "The Full Desk Experience," host Kortney Harmon is joined by guest Jim Stroud to discuss the role of AI tools in recruitment, and the importance of human interaction in the hiring process. Jim shares insights on the benefits and limitations of AI tools and Chat GPT, highlighting their usefulness in generating sourcing strategies and optimizing recruitment processes.However, they also delve into concerns such as bias, misinformation, and the need for transparency when using AI tools. This thought-provoking conversation explores the future of AI in recruitment and raises important questions about compensation, workload, and maintaining a healthy work-life balance.Key points discussed in this episode include:- Powerful tools for staffing and recruiting with diverse viewpoints from multiple sources- The role of AI tools in screening candidates and answering basic questions, while emphasizing the irreplaceable value of human interaction in executive talent recruitment- Speculation about the future of AI- The importance of addressing bias, transparency, and security when integrating AI systems into recruitment processes- Key considerations when choosing AI tools, including compatibility, reputation, customer support, and impact on candidate experience- Examples of using Chat GPT for sourcing, ranking strategies, writing persuasive emails, and generating interview questions- The need for human verification and cautions against over-reliance on AI tools without human oversight- The potential impact of AI tools on compensation and workload, calling for necessary conversations and considerations in this regard.Overall, this episode provides valuable insights into the benefits and challenges associated with AI tools in recruitment, fostering a discussion on the future of AI in the workplace and the importance of maintaining a balance between technology and human interaction.To see more of Jim's work, check out:The Recruiting Radar is a weekly newsletter of business leads for people in the business of recruiting. The Recruiting Life is a whimsical view of the world of work that aspires to educate and entertain. The JimStroud Podcast - This show explores the discoveries and trends forming the future of our lives. Brain to brain communication, robot bosses, microchip implants for workers and immortality as an employee benefit are all happening now! If you want to know what's next, subscribe to this podcast. The Jim Stroud Show - The Jim Stroud Show is a YouTube series about the future of work, life and everything in between. JimStroud.com - If you want one place to keep up with all Jim does, this is it. Subscribe now. Subscribe often.
Alan and Sam discuss the Azure Private Link and how it can secure your services. Alan goes through the functionality available and the benefits of using Azure Private Endpoints to access PaaS. Alan also announces his new achievement of becoming a Microsoft MVP in Security. What did you think of this episode? Give us some feedback via our contact form, Or leave us a voice message in the bottom right corner of our site.
Federal Tech Podcast: Listen and learn how successful companies get federal contracts
There was a time in American culture when “living on the edge” was a social construct. Perhaps a person was a test pilot or motorcycle racer. In terms of federal information technology, we all live on the edge. The edge referred to is, of course, the digital edge. The wall protecting federal data has long been breached and technologies like Zero Trust are being implemented to protect vital assets. The term Secure Access Service Edge was coined by Gartner in 2019. It was a stodgy concept at the time and then COVID hit. The millions of remote sessions were causing technology leaders to evaluate the way they handled security. Suddenly, the acronym SASE was born, along with its unique pronunciation: “Sassy.” During the interview, Dr. Tim Robinson from WWT gives a detailed description of SASE. He is uniquely qualified to speak to the federal audience because he was a Marine and has worked his way up to a Ph.D. in Computer Science. A rough description may be cloud technology is being leveraged to optimize network connectivity to allow for consistent policy enforcement, centralized visibility, and scalability. It is always good to look at an emergency and, later, do a course correction. An argument can be made that COVID forced technology leaders to use Virtual Private Networks (VPNs). After all, they were available and easy to deploy. In hindsight, most can conclude that the VPN has strategic weaknesses. It is simply not optimized for the cloud. Listen to the interview to get an expert's view on ways to increase security and reduce costs to protect federal data.
Federal Tech Podcast: Listen and learn how successful companies get federal contracts
Sometimes, success means being at the right place at the right time. BeyondTrust has been active in the world of access control for decades. They have seventy patents and have a well-earned reputation for deep knowledge of secure remote access. Before COVID hit, BeyondTrust was strong in a niche product category; when COVID forced commercial and federal systems to drastically increase remote access, BeyondTrust was ready. When cybersecurity experts started to recommend a concept called “Zero Trust,” BeyondTrust had “trust” right in their name! BeyondTrust's Josh Brodbent works with non-profit organizations like ATARC to be able to sit on committees to listen to the needs of the federal workforce. As a result, he has seen the reasons people succeed at access control and, unfortunately, how they fail. One of his observations is that Multi-Factor Authentication may not be enough for a robust deployment of Zero Trust. Most experts would criticize MFA because it frequently relies on the public phone system to transfer code. Josh points out that, in his experience, larger organizations have so many security controls that humans can get sick of all this MFA. If you get hundreds a day you may end up with “MFA” fatigue. One innovation for BeyondTrust is a concept called “Just in time” access. When installed correctly, users can get access verification promptly because the system is structured with keeping the user happy. Another term that Josh brought up was the phrase “dynamic access.” In the past, dynamic access was designed for on-premises applications. A few rules to consider, but not many. Today, we see private clouds, public clouds, hybrid clouds – a wide range of systems that can cause a complex process like dynamic access delay response.
¿Qué es esto de SASE? ¿A qué llamamos arquitectura SASE? ¿Cómo las organizaciones están en proceso de transformación digital? Y ¿cómo este nuevo concepto puede llegar a darles un nuevo nivel de resiliencia a nivel de ciberseguridad? www.datawarden.com FB | IG | Li | YouTube | Spotify | Apple Podcast | Google Podcast
Your organization has precious resources all over the place: on-premises in the data center on servers and in databases; in the office, at home, on the road on desktops, laptops, tablets, mobile phones, and smart devices; in the cloud inside containers, applications, and a variety of storage services. Assuming you have identified and verified the person and/or system and/or service as a valid entity, how do you ensure they only have access to these resources, when they need them, from the location they need them, from the system they are requesting them, and at the time they are requesting them? This challenge is much more complex than ensuring a user is set up in the directory and has entered a valid password. That's what this discussion is going to be all about.Join us for this session as we explore the following points:◾️ What does “secure access” mean to security, to ops, to the users, to the business?◾️ Does the conversation and language need to change between groups?◾️ How and where is secure access managed?◾️ How to deal with the systems, applications, and data?◾️ How does it fit in with Risk Management and SecOps?◾️ What are some key challenges orgs face?◾️ What are some of the core elements many orgs leave out?◾️ Are there processes and/or tools to make things easier?◾️ Any best practices or tips to simplify the program?____________________________GuestsShinesa CambricIdentity Champion at Identity Defined Security Alliance [@idsalliance] | Principal Product Manager for Emerging Identity at Microsoft [@Microsoft]On LinkedIn | https://www.linkedin.com/in/shinesa-cambric-cissp-ccsp-cisa®-0480685/On Twitter | https://twitter.com/Gleauxbalsecur1John Sapp JrVP, Information Security & CISO at Texas Mutual Insurance Company [@texasmutual]On LinkedIn | https://www.linkedin.com/johnbsappjrOn Twitter | https://www.twitter.com/czarofcyber____________________________This Episode's SponsorsImperva: https://itspm.ag/imperva277117988HITRUST: https://itspm.ag/itsphitweb____________________________ResourcesIdentify Defined Security Alliance Best Practices: https://www.idsalliance.org/identity-defined-security-framework/best-practices/Enterprise Risk - Engaging Others: https://www.isaca.org/resources/isaca-journal/issues/2020/volume-5/addressing-risk-using-the-new-enterprise-security-risk-management-cycle____________________________Catch the on-demand live stream video and podcast here: https://www.itspmagazine.com/live-panels/secure-access-and-authorization-keeping-precious-resources-safe-from-prying-eyes-and-bad-actors-redefining-cybersecurity-with-sean-martinTo see and hear more Redefining Security content on ITSPmagazine, visit:https://www.itspmagazine.com/redefining-cybersecurityAre you interested in sponsoring an ITSPmagazine Channel?
Your organization has precious resources all over the place: on-premises in the data center on servers and in databases; in the office, at home, on the road on desktops, laptops, tablets, mobile phones, and smart devices; in the cloud inside containers, applications, and a variety of storage services.Assuming you have identified and verified the person and/or system and/or service as a valid entity, how do you ensure they only have access to these resources, when they need them, from the location they need them, from the system they are requesting them, and at the time they are requesting them? This challenge is much more complex than ensuring a user is set up in the directory and has entered a valid password. That's what this discussion is going to be all about.Join us for this session as we explore the following points:◾️ What does “secure access” mean to security, to ops, to the users, to the business?◾️ Does the conversation and language need to change between groups?◾️ How and where is secure access managed?◾️ How to deal with the systems, applications, and data?◾️ How does it fit in with Risk Management and SecOps?◾️ What are some key challenges orgs face?◾️ What are some of the core elements many orgs leave out?◾️ Are there processes and/or tools to make things easier?◾️ Any best practices or tips to simplify the program?____________________________GuestsShinesa CambricIdentity Champion at Identity Defined Security Alliance [@idsalliance] | Principal Product Manager for Emerging Identity at Microsoft [@Microsoft]On LinkedIn | https://www.linkedin.com/in/shinesa-cambric-cissp-ccsp-cisa®-0480685/On Twitter | https://twitter.com/Gleauxbalsecur1John Sapp JrVP, Information Security & CISO at Texas Mutual Insurance Company [@texasmutual]On LinkedIn | https://www.linkedin.com/johnbsappjrOn Twitter | https://www.twitter.com/czarofcyber____________________________This Episode's SponsorsImperva: https://itspm.ag/imperva277117988HITRUST: https://itspm.ag/itsphitweb____________________________ResourcesIdentify Defined Security Alliance Best Practices: https://www.idsalliance.org/identity-defined-security-framework/best-practices/Enterprise Risk - Engaging Others: https://www.isaca.org/resources/isaca-journal/issues/2020/volume-5/addressing-risk-using-the-new-enterprise-security-risk-management-cycle____________________________Catch the on-demand live stream video and podcast here: https://www.itspmagazine.com/live-panels/secure-access-and-authorization-keeping-precious-resources-safe-from-prying-eyes-and-bad-actors-redefining-cybersecurity-with-sean-martinTo see and hear more Redefining Security content on ITSPmagazine, visit:https://www.itspmagazine.com/redefining-cybersecurityAre you interested in sponsoring an ITSPmagazine Channel?
Security is a top concern for any enterprise network. The number of IoT devices will only grow, and they are often vulnerable to hackers who want access into your systems or information - this puts you at risk!IoT: Why Is Security So Important For An Enterprise Network?The enterprise network is a very important and high-value asset for any company. That's why it should be protected with the best security measures possible, in order to avoid losing productivity or customer confidence!Subscribe to the ShowApple: https://podcasts.apple.com/us/podcast/the-motivity-podcast-with-danielle/id1597589985?itsct=podcast_box_promote_link&itscg=30200&at=1001l39b5Spotify: https://open.spotify.com/show/57SR0MxbuZgMTDwqdi3XGSTwitter Accounthttps://twitter.com/MotivityPodcastInstagram https://www.instagram.com/daniellehershman/https://www.instagram.com/motivity_podcastConnect with me on LinkedInhttps://www.linkedin.com/in/daniellehershman/
It is time for you yet another YusufOnSecurity episode. Welcome back.This week I will have a look at the important topic of remote access. I think you will agree that this is top of mind for CISO and any C-suite that cares about the bottom line of their business.Also comping up:Microsoft Releases Scanner to Detect TrickBot-Infected DevicesInternet Explorer 11 is Being Retired in June- www.microsoft.com: Uncovering Trickbot's use of IoT devices in command-and-control infrastructure- www.theregister.com: Has Trickbot gang hijacked your router? This scanner may have an answer- docs.microsoft.com: Internet Explorer 11 desktop app retires June 15, 2022- techcommunity.microsoft.com: Internet Explorer 11 desktop app retirement FAQ-www.cisco.com: Secure Access Be sure to subscribe!If you like the content. Follow me @iayusuf or read my blog at [https://yusufonsecurity.com](https://yusufonsecurity.com/)You will find a list of all previous episodes in there too.
What is Secure Access Service Edge (SASE) and How Has it Evolved in Recent Years?In this episode of Agent of Influence, Nabil is joined by Netskope's Jason Clark, Chief Security Officer and Chief Strategy Officer, and James Robinson, Deputy Chief Information Security Officer. They discuss the evolution of secure access service edge (SASE), the acceleration of cloud adoption, zero trust network access, threat modeling, and more.
Brandon interviews Ev Kontsevoy the CEO and Cofounder of Teleport. They discuss Ev's early career, his experience at Mailgun and Teleport's opinionated approach to providing secure access. Episode Links: YouTube Clip of the question to Jeff Bezos that inspired Mailgun (https://youtu.be/6nKfFHuouzA?t=1441) Teleport (https://goteleport.com/) Teleport Slack (https://goteleport.slack.com/join/shared_invite/zt-midnn9bn-AQKcq5NNDs9ojELKlgwJUA#/shared-invite/email) 5 Best Practices for Securing SSH (https://goteleport.com/blog/5-ssh-best-practices/) Contact Ev: LinkedIn: kontsevoy (https://www.linkedin.com/in/kontsevoy/) Twitter: @kontsevoy (https://twitter.com/kontsevoy) Special Guest: Ev Kontsevoy.
Over the last two years, enterprises lived through the world's largest unplanned experiment in remote access. As we head into 2022, what did we learn and what can we expect in the year ahead? In this episode we will talk about how secure remote access has evolved since the pandemic and how organizations can align their security strategy to account for a permanently hybrid workforce.Guests: Garrett Bekker, Principal Research Analyst, 451 Research, part of S&P Global Market Intelligence; Julie Preiss, Chief Marketing Officer, AppgateModerator:George Wilkes, VP of Demand Generation, AppgateVisit www.appgate.com for more Zero Trust security resources.
The term Secure Access Service Edge (SASE) was coined in 2019 to describe an emerging security and network framework. Since then, the term has taken off with many companies marketing their solutions as part of the SASE concept.Our guest for today's episode is Nate Smolenski who is the Head of Cyber Intelligence Strategy at Netskope. Netskope is touted as the SASE Leader. We cut through the acronym soup of the cyber world to identify how organizations benefit by implementing SASE concepts, in terms of both security and productivity. The first week of November is Netskope SASE Week. During this week, cybersecurity professionals can join a variety of free workshops and sessions led by industry experts.
Secure Private Access allows you to provide secure and contextual access to all your applications and is integrated into one service. In this episode of The Click-Down, we invite Andre Leibovici, Principal Product Marketing Manager, to talk about Secure Private Access and Secure Access. Andre shares with us how Secure Private Access protects different types of applications and threats. We also talk about its contextual access and adaptive security policies as users are changing devices and locations. We walk through the demo shown during the Launchpad event and discuss exactly why and how everything is happening. With Secure Private Access, we ensure the user gets the best user experience, while also protecting all applications users need to be protected.Learn more below:Secure Private AccessFollow us on Twitter, we would love to hear from you!Ana Ruiz: @mobileruizDan Feller: @djfeller
A security architecture that incorporates the cloud shared responsibility model, a vendor provided security stack, an SD-WAN abstraction layer, and network peering with one or more of the big content providers and their associated fiber networks.
Are you looking to provide secure access to your buildings for your employees and clients? A https://g.page/nvlocksmithllc/ (secure access system) from NV Locksmith could be the answer. Go to https://www.nvlocksmithllc.com/post/should-i-get-an-access-control-system-for-my-business (https://www.nvlocksmithllc.com/post/should-i-get-an-access-control-system-for-my-business) for more information.
A security architecture that incorporates the cloud shared responsibility model, a vendor provided security stack, an SD-WAN abstraction layer, and network peering with one or more of the big content providers and their associated fiber networks.
It is time for Yusuf On Security, I am your host Ibrahim Yusuf. Glad you're joining me once again.We will go and demystify another one of those buzz word in the industry. It is SASE but before we get into that, lets start with some current security news. - Secure Access Service Edge (SASE)- The Rise of Direct Internet Access (DIA)- The Future of Network Security Is in the Cloud- Complexity versus SecurityBe sure to subscribe!If you like the content. Follow me @iayusuf or read my blog at https://yusufonsecurity.comYou will find a list of all previous episodes in there too.
Caradh caught up with Aaron Guli on iScore today. The President of the Irish Ice Hockey Association spoke about their frustration in not being able to agree lease terms with DKIT for the Ice Dome in Dundalk. Our GDPR privacy policy was updated on August 8, 2022. Visit acast.com/privacy for more information.
The Zscaler CISO team has been hearing the same question in their day-to-day interactions: should I deploy zero trust: at the edge or at the endpoint? In this podcast, they share their perspectives on why a layered defense is critically important to protect organizations from today's threats. SASE + EDR = “Better Together”, and the team clears up some uncertainties about things like: Is the endpoint a realistic option to base your security stack? What gaps are created if an organization focuses their security strategy exclusively around endpoints and Zero Trust? What is the ideal reference security architecture for the future given what we've seen with a company's digital transformation program?
On this episode of Break I.T. Down, we break down Secure Access Service Edge (SASE) for non-tech listeners and techies alike. We would like to thank Cisco Webex for sponsoring this episode.
Utsav Shah goes over building Dropbox with Pylons, Python, Rust and Go. It's mostly hosted on their own datacenters across 1000+ servers.
Andrew Shikiar, Executive Director, FIDO AllianceThe FIDO Alliance is an open industry association whose members include the likes of Apple, Google, American Express, Samsung and Microsoft. Its aim is to develop authentication standards to help reduce our over-reliance on passwords. Robin Amlot of IBS Intelligence spoke with Andrew Shikiar of the FIDO Alliance about the progress being made towards open standards and an interoperable ecosystem for simpler, stronger user authentication.
Kicking the year off, Matt Cameron explains: - How to write a value proposition that gets access to the big budgets you need for creating massive customer value and blowing out your quota. - The key persona that you need to avoid as you engage in your next enterprise opp - Hint: His name is Seymour. 0:00 - 0:18 - Finding the unrealized value in your territory: Exec Agenda 0:48 - Gtmhub: Example company research and background 2:09 - 2:45 - Creating Value Proposition from OKRs 3:10 -
In this podcast episode, CEO and Co-founder Troy Bannister reveals what his Brooklyn-based startup has been working on for the last 2+ years. And now, with Quark, their new HIPAA-compliant platform that converts EMR data into an easily digestible format, health tech app developers can play around with Particle's API that makes patient data instantly and securely available. Bannister also explains why, because of shifting patient data regulations, the time is now to innovate and destroy the fax machine for good. Connect with Troy and his team at Particle Health here. Entrepreneurs: How to get investment from StartUp Health startuphealth.com Investors: How to invest in StartUp Health Moonshots healthmoonshots.com Want more content like this? You can subscribe to the podcast as well as other health innovation updates at startuphealth.com/content. Sign up for StartUp Health Insider™ to get funding insights, news, and special updates delivered to your inbox.
As connectivity and security needs evolve, organizations need networking solutions that keep pace with change. In this TechTalk, members of the Insight Canada Cloud + Data Center Transformation team discuss how SASE helps businesses become future-ready. For more visit: http://ms.spr.ly/6005r0kcH
With COVID-19 forcing millions of employees to work from home, a myriad of issues arose. One of the most important issues concerns the network security. In order to maintain the network security, VPNs need to be installed for the remote workers. In the worst case, temporary work arounds could be implemented weakening the secure border. Kimber Garrett, Senior Director for North American Channels with Axis Security, enthusiastically discusses with Don Witt of The Channel Daily News, a TR publication, how their technology will allow the remote worker to access corporate applications without the normal network changes saving businesses thousands or tens of thousands monthly. Kimber Garrett Their channel program is one that will help resellers differentiate themselves, while providing their clients a very valuable tool. Enhancing the employee experience, their technology will improve performance. Listen in and learn more about how you can help your business clients with a powerful and secure work from home enabler. Axis Security sees a world where access to business applications is fully managed and secured based on modern architecture, innovative technology and a zero-trust business-centric approach. Their technologies transform open networks and vulnerable applications into fully protected resources that the business can leverage and trust to grow in a myriad of ways they can’t today. For more information, go to: https://www.axissecurity.com/
The PIC will invest more in Eskom, SA pays for a place in the vaccine queue, SA business confidence surges and Zondo hears about the EOH turnaround from CEO Stephen van Coller.
The PIC will invest more in Eskom, SA pays for a place in the vaccine queue, SA business confidence surges and Zondo hears about the EOH turnaround from CEO Stephen van Coller.
Pulse Secure provides easy, comprehensive software-driven Secure Access solutions that provide visibility and seamless, protected connectivity between users, devices, things, and services. Our suites uniquely integrate cloud, mobile, application, and network access to enable hybrid IT in a Zero Trust world. Today, more than 80% of the Fortune 500 and over 20,000 enterprises (and 18M […]
Pulse Secure provides easy, comprehensive software-driven Secure Access solutions that provide visibility and seamless, protected connectivity between users, devices, things, and services. Our suites uniquely integrate cloud, mobile, application, and network access to enable hybrid IT in a Zero Trust world. Today, more than 80% of the Fortune 500 and over 20,000 enterprises (and 18M […] The post Joyeta Samanta with Pulse Secure appeared first on Business RadioX ®.
All links and images for this episode can be found on CISO Series (https://cisoseries.com/defense-in-depth-secure-access/) What is the Holy Grail of secure access? There are many options, all of which are being strained by our new work from home model. Are we currently at the max? Check out this post for the discussion that is the basis of our conversation on this week’s episode co-hosted by me, David Spark (@dspark), the producer of CISO Series and Allan Alford (@AllanAlfordinTX). Our sponsored guest is Rohini Kasturi, chief product officer, Pulse Secure. Thanks to this week’s podcast sponsor, Pulse Secure. Pulse Secure offers easy, comprehensive solutions that provide visibility and seamless, protected connectivity for hybrid IT in a Zero Trust world. Over 24,000 enterprises entrust Pulse Secure to empower their mobile workforce to securely access applications and information in the data center and cloud while ensuring business compliance. On this episode of Defense in Depth, you’ll learn: Multiple technologies, such as VPN, split-tunnel VPN, VDI, SASE, EDR, and secure management, are used in attempts to insure secure access. But given that secure access isn't just about managing endpoints, but users, you also have to look at IAM. We look to conditional access to provide more support than just full VPN access. Argument that we are moving away from endpoints to identity as that's the new perimeter. SASE solution blocks by default, instead of allows by default, and requires permission for access. User is secured dynamically based on a combination of identity and device. Would be great if secure access solutions were universal, but they vary country by country based on costs, availability, and regulations. Secure access models must be user experience first. One possible play that works in this way is IAM + SASE + EDR + secure management. Another factor that prevents the one-size fits all model for secure access is the complexity of stacks.
Ericom Software is a leading provider of Zero Trust secure access solutions that protect organizations from advanced cybersecurity threats. Leveraging innovative isolation technology and software-defined perimeter principles, Ericom solutions enable simple, secure policy-driven access to mission-critical cloud and on-premises business systems and resources, including the public Internet, without impacting end-user productivity. John Peterson, Chief Product Officer of Ericom Software, joins me on Tech Talks Daily. He is responsible for product strategy and helping to define and support Ericom’s go-to-market activity. Most recently, he was founding Chief Product Officer at Stellar Cyber. In his 30-year career, John has held executive positions at Comodo, Barracuda, Juniper, Fortinet, Websense, Montego Networks, and Netscreen. He was a key member of four companies that went public and three that were acquired. John served as a United States Marine and holds multiple patents. We talk about Secure Access Service Edge (SASE) and how this new security concept can co-exist with Zero Trust. SASE can be thought of as a unified vision on how an organization can achieve Zero Trust for their network, and based on the fact that networks have changed, the security that protects them must change as well. This integration streamlines processing simplifies access and reduces latency while enforcing security. It also requires a network and network security architectures to be rethought and rebuilt from the ground up. I also learn how SASE can greatly improve network security without burdening the user.
This week Gar gets sassy (SASE) with Mike ‘Fergo' Ferguson, Senior Sales Engineer at Netskope. Mike has been an IT geek his entire life, with a passion for computers fuelled by his father who owned a cyber cafe. Mike started in IT support and contracted out in the UK before heading to the European Central Bank in Germany, then to Australia with Websense where Mike became an SME in data leak prevention before starting his role at Netskope. In a slightly more technical episode of the GCR podcast, Mike and Gar dive into everything Secure Access Service Edge, from a high level explanation SASE and its capabilities to what protections are possible within the architecture.
Join us for a kickoff discussion with security expert Dr. Anton Chuvakin, one of the known Gartner veterans and author of many security books and publications. We invited Dr. Chuvakin to discuss and introduce the topic of our first Season - SASE. Gartner defines SASE (pronounced as "sassy") as a package of technologies including SD-WAN, SWG, CASB, ZTNA, DLP, IDP, FWaaS, and others as core abilities. We identified multiple vendors on the market; some of them are SWG who are trying to break into CASB, and some of them are CASB who are trying to break into SWG as well as FW and SDWAN vendors who are looking their way into SASE. Since the topic is so wide, we decided to keep our focus at the user accessing the internet capabilities of SASE and cover other parts of SASE such as remote-access in the future Seasons. Please subscribe to our mailing list and podcast To promote our work and support the podcast, please review us here https://www.podchaser.com/podcasts/security-architecture-podcast-1313281
F5/NGINX Updates Agility 2020 Update General Sessions – May 12-14 Labs – June 9-10 Guided labs and self guided labs being offered www.f5agility.com NGINX Plus R21 just released https://www.nginx.com/blog/nginx-plus-r21-released New features on gRPC proxying and JavaScript module improvements Hint on the 2020 roadmap Contact me for a 30-day trial F5 Lab Regional Data covering Canada for Winter 2019 https://www.f5.com/labs/articles/threat-intelligence/cyberthreats-targeting-canada–winter-2019 DevCentral Articles Great article on using Okta for Identity Management and F5 for the SAML Service Provider and reverse proxy. https://devcentral.f5.com/s/articles/Secure-Access-to-Web-Applications-with-F5-and-Okta-using-SAML-2-0-1-of-2 DDoS articles on DevCentral by Sven Mueller https://devcentral.f5.com/s/articles/Concept-of-F5-Device-DoS-and-DoS-profiles https://devcentral.f5.com/s/articles/Explanation-of-F5-DDoS-threshold-modes https://devcentral.f5.com/s/articles/Demonstration-of-Device-DoS-and-Per-Service-DoS-protection Webinars TerraForm Webinar with Mark Menger, Justin Linn April 16, 10am PST https://www.f5.com/company/events/webinars/managing-F5-deployments-in-Azure-with-HashiCorp-terraform-cloud?utm_ APM Best Practices Webinar Replay from April 8th Hosted by APM experts Corey Marshall and Chas Lesley Follow to link to get access to the replay https://www.f5.com/c/amer-2020/webinar/big-ip-access-policy-manager-best-practices Industry News Browsers delay the removal of TLS 1.0 and 1.1 https://www.securityweek.com/browser-makers-delay-removal-tls-10-and-11-support Was scheduled for March 2020 but now postponed to later this year Google also rolling back SameSite cookie enforcement https://blog.chromium.org/2020/04/temporarily-rolling-back-samesite.html Subscribe to our YouTube channel! - https://www.youtube.com/darylandbuu?sub_confirmation=1 Daryl Montgomery and Buu Lam are the F5 Account Team covering valued clients in British Columbia, Northwest Territories, Yukon and Nunavut. Their weekly show covers recent topics in the world of F5. Please consider Subscribing and enabling Notifications. Weekly Update will be released at the beginning of each week. Buu's Hour Live Streams are released throughout the week. Instagram - https://www.instagram.com/buushour/ LinkedIn - https://www.linkedin.com/in/daryl-montgomery-8876752/ https://www.linkedin.com/in/buulam/ Buu's Hour B Roll Channel - https://www.youtube.com/channel/UCRSFdUbMRvX925MU7_knxSw Website - http://darylandbuu.com
Moritz Mann, Head of Technology Strategy at Open Systems provides Don Witt of the Channel Daily News, a TR publication, a great overview of Open Systems. In a world where market disruption is both a threat and an opportunity, and growth requires quick adoption of new technologies, Open Systems provides both the confidence and agility to grow without compromise. Based in Switzerland, Open Systems is an SD-WAN/SASE vendor. The company is a pioneer in the industry as it’s been offering SD-WAN related services before the term SD-WAN was created and architected its product to deliver integrated network and security before the term "SASE" was being used. Secure Access Service Edge (SASE), a new Gartner category, is defined as “an emerging offering combining comprehensive WAN capabilities with comprehensive network security functions (such as SWG, CASB, FWaaS and ZTNA) to support the dynamic, secure access needs of digital enterprises.” Moritz Mann They combine next-generation technology, machine learning-enhanced operational processes, and the world’s top engineers to deliver an end-to-end, fully integrated SD-WAN for their customers. Their comprehensive, built-in SD-WAN security features, service quality, and operational excellence result in the highest client satisfaction in the industry and a 98% customer retention rate. They bring our know-how, resources, and passion to bear to help customers manage network and security operations, ensuring business continuity and network availability, agility, and performance. The Open Systems Secure SD-WAN delivers around-the-clock access to expert-level engineers and a single pane of glass management tool that enables customers to securely and confidently oversee network, cloud, and security operations. For more information, go to: https://open-systems.com/
Bandwidth demands have increased significantly with the “Shelter inside at home” requirements placed on citizens. Businesses have been scrambling to setup additional resources to make it happen. If you are not ready, there are providers like Open Systems that have the technology in place and ready to go for those that need it. Jeff Brown, CEO Open Systems, describes the Secure Access and Secure Edge concept to Don Witt of the Channel Daily News, a TR publication. Jeff Brown As a part of their SASE implementation they also have Mobile Entry Points (MEP) to provide their customer’s employees working from home with secure, high performance connections to their Microsoft Azure installations. In just the past few weeks their clients have deployed more than 200 MEPs to enable nearly 47,000 employees to remotely connect. They can scale their network quickly to add more clients based on their SD-WAN and Managed Detection and Response services which are built for an ever-changing, hybrid cloud network. More about Open Systems: Open Systems provides the secure connectivity vital for business continuity, ensuring all employees and offices can connect to each other and critical systems at all times. Proven by deployments in 185 countries, Open Systems can connect anywhere in the world, even hard to reach locations. Open Systems’ Level 3 engineers monitor 24/7 to identify, diagnose and mitigate security threats and issues affecting network performance. For more information, go to: https://open-systems.com/
In Kubernetes, the API server is the central way to interact and manage the cluster. To improve cluster security in Azure Kubernetes Server, Ruchika Gupta shows Scott Hanselman how you can restrict access to the API server to a limited set of IP address ranges.[0:02:23] - DemoSecure access to the API server using authorized IP address ranges in Azure Kubernetes Service (AKS)Azure Kubernetes Service (AKS) overviewKubernetes: Getting startedCreate a free account (Azure)
In Kubernetes, the API server is the central way to interact and manage the cluster. To improve cluster security in Azure Kubernetes Server, Ruchika Gupta shows Scott Hanselman how you can restrict access to the API server to a limited set of IP address ranges.[0:02:23] - DemoSecure access to the API server using authorized IP address ranges in Azure Kubernetes Service (AKS)Azure Kubernetes Service (AKS) overviewKubernetes: Getting startedCreate a free account (Azure)
In Kubernetes, the API server is the central way to interact and manage the cluster. To improve cluster security in Azure Kubernetes Server, Ruchika Gupta shows Scott Hanselman how you can restrict access to the API server to a limited set of IP address ranges.[0:02:23] - DemoSecure access to the API server using authorized IP address ranges in Azure Kubernetes Service (AKS)Azure Kubernetes Service (AKS) overviewKubernetes: Getting startedCreate a free account (Azure)
In Kubernetes, the API server is the central way to interact and manage the cluster. To improve cluster security in Azure Kubernetes Server, Ruchika Gupta shows Scott Hanselman how you can restrict access to the API server to a limited set of IP address ranges.[0:02:23] - DemoSecure access to the API server using authorized IP address ranges in Azure Kubernetes Service (AKS)Azure Kubernetes Service (AKS) overviewKubernetes: Getting startedCreate a free account (Azure)
In Kubernetes, the API server is the central way to interact and manage the cluster. To improve cluster security in Azure Kubernetes Server, Ruchika Gupta shows Scott Hanselman how you can restrict access to the API server to a limited set of IP address ranges.[0:02:23] - DemoSecure access to the API server using authorized IP address ranges in Azure Kubernetes Service (AKS)Azure Kubernetes Service (AKS) overviewKubernetes: Getting startedCreate a free account (Azure)
Today, more than 80% of the Fortune 500 and over 20,000 enterprises (and 18M end-points) and service providers across every vertical entrust Pulse Secure to empower their mobile workforce to securely access applications and information in the data center and Cloud while ensuring business compliance. Sudhakur Ramakrishna is CEO of Pulse Secure and joins me on Tech Talks Daly to talk about a variety of security trends that will be impacting the tech industry in 2020. We discuss the impact that the Bring Your Own Device (BYOD) trend is having on security in the enterprise and What Zero Trust is going to mean to the enterprise in 2020. We also talk about the evolution of security, SaaS, and Cloud before tackling Hybrid IT and the expanded attack surface too. Meanwhile, I learn more about how Pulse Secure provides software-driven Secure Access solutions that provide visibility and seamless, protected connectivity between users, devices, things, and services. Sudhakar Ramakrishna is CEO of Pulse Secure, where he oversees all aspects of business strategy and execution. With nearly 25 years of experience across the Cloud, mobility, networking, security, and collaboration markets, Sudhakar joined Pulse Secure from Citrix. At Citrix, Sudhakar served as the senior vice president and general manager for the Enterprise and Service Provider Division, where he had profit and loss responsibility for approximately a $2.5 billion portfolio of virtualization, cloud networking, mobile platforms, and cloud services solutions. Before Citrix, he was at Polycom and was president of products and services. Sudhakar has also held senior leadership roles at Motorola, 3COM, and US Robotics and brings significant experience in strategic planning and execution, organization development, and incubating and scaling new businesses to Pulse Secure. Sudhakar earned his master’s degree in Computer Science from Kansas State and an MBA from Northwestern University’s Kellogg School of Management. Sudhakar is a member of the board of directors at Health iPass. He has significant experience as a board member and advisor of Public and Private companies.
Greg Szewczyk, Attorney at Ballard Spahr is our feature guest this week. News from: New Belgium, In-N-Out Four Winds Interactive, Coalfire, Red Canary, System76, Ping Identity, VirtualArmour, and a lot more! Fat Tire riding out of town New Belgium has a new owner. Colorado has a lot of road work to do. In-N-Out is building a lot of lanes as well. AI might not be all good news for Denver and Boulder’s tech community. Four Winds Interactive has some bad news. Coalfire’s hackers are still in legal limbo. Red Canary sponsors MITRE initiative. System76 is bringing computer manufacturing to town. Ping talks OAuth. VirtualArmour compares OT and IT. Support us on Patreon! Fun swag available - all proceeds will directly support the Colorado = Security infrastructure. Come join us on the new Colorado = Security Slack channel to meet old and new friends. Sign up for our mailing list on the main site to receive weekly updates - https://www.colorado-security.com/. If you have any questions or comments, or any organizations or events we should highlight, contact Alex and Robb at info@colorado-security.com This week’s news: Join the Colorado = Security Slack channel New Belgium Brewing, maker of Fat Tire, sells to Kirin subsidiary Colorado unveils a $1.6 billion roadmap of highway projects for the next 3 years In-N-Out Burger's Lone Tree restaurant to have drive-thru lane 26 cars deep Boulder, Denver economies highly susceptible to disruption from artificial intelligence to white collar workers Four Winds Interactive announces layoffs, including Denver staff - Denver Business Journal Two Colorado cybersecurity employees were arrested doing their jobs. It's shaken the entire industry Researchers, Assemble! Why Red Canary is a Founding Sponsor of MITRE’s Center for Threat-Informed Defense System76 Will Start Designing And Building Its Own Linux Laptops Beginning January 2020 Setting OAuth Security Policies that Secure Access for Your Specific Needs Operational Technology vs. Information Technology: Differences, Similarities, & How the Intermix With Industrial Control Systems | VirtualArmour Job Openings: Bank Of America - Information Security Project Manager Bank of America - Cyber Program Manager Ball Corp - Cyber Security Specialist LogRhythm - Strategic Integrations Engineer IHS Markit - Cybersecurity Assessor Specialist Amazon - Senior Security Engineer Visa - Sr. Cybersecurity Engineer Zayo - Cyber Security Analyst lll Webroot - Senior Global Escalation Manager 2nd shift HomeAdvisor - Application Security Engineer Upcoming Events: This Week and Next: SecureSet - Capture the Flag for Beginners - 12/4 Splunk 1st Thursdays @ Top Golf - 12/5 FIRST FRIDAY! CYBERSECURITY HOLIDAY SOCIAL & MIXER - 12/6 SecureSet - You Can Hack It! - 12/7 ISSA & ISACA Holiday Bash - 12/10 CSA - 2019 Holiday Party - 12/10 SecureSet - Capture the Flag! - 12/10 ASIS DENVER - ELECTION AND CHRISTMAS GATHERING - 12/12 SecureSet - Hacking 101: Intro to PowerShell - 12/12 ISC2 Pikes Peak - December Chapter Meeting - 12/13 Other Notable Upcoming Events RIMS 2020 - 5/3-6 View our events page for a full list of upcoming events * Thanks to CJ Adams for our intro and exit! If you need any voiceover work, you can contact him here at carrrladams@gmail.com. Check out his other voice work here. * Intro and exit song: "The Language of Blame" by The Agrarians is licensed under CC BY 2.0
InfoSec'19 Security Series | Pulse Secure: Zero Trust Secure Access by Arrow Bandwidth
In this episode: Chris Betz, CSO at CenturyLink is our feature guest this week. News from: OverWatchID, Gusto, Gates, PingIdentity, Coalfire, Red Canary and a lot more! Is Alex Colorado’s first billionaire CISO? Curious who the richest folks on Colorado are? We’ve got that. Computer science education for teachers? We’ve got that too. Science City in Broomfield, white men dominating Denver’s tech scene, CU’s cybersecurity program and a lot more. What else? Well, since you asked - Five of Colorados’s best startups, including a security company, EVOTEK hires a friend of the show, Gusto hires a new CSO who we don’t know (yet!), Gates implements Ping, Ping educates us on WebAuthn, Coalfire learns us about Password Spraying, and finally… Red Canary teaches us about tabletop simulations. How’s that for a full show? Support us on Patreon! Fun swag available - all proceeds will directly support the Colorado = Security infrastructure. Come join us on the new Colorado = Security Slack channel to meet old and new friends. Sign up for our mailing list on the main site to receive weekly updates - https://www.colorado-security.com/. If you have any questions or comments, or any organizations or events we should highlight, contact Alex and Robb at info@colorado-security.com This week’s news: Join the Colorado = Security Slack channel Where Colorado billionaires rank on Forbes' list of the richest people in the world Computer science isn’t required in Colorado schools. But enough people think it should be that the state is training teachers for free. Broomfield’s 'Science City' touted as the next big regional research park White males dominate Denver’s technology sector, but some companies are working to change that CU cybersecurity Program gets attention of Secretary of State 2019 Colorado Startups on the Rise EVOTEK Expands Cybersecurity Presence in Denver, Adds Matt Shufeldt as Chief Information Security Officer | Executive Advisor Meet Gusto's new chief security officer from fintech giant Square Gates Provides Seamless and Secure Access to Over 6,500 Employees Ping blog: WebAuthn Ushers in a New Era in Internet Safety Coalfire - “Password Spraying”—What to Do and How to Avoid It Red Canary blog: Are You Using Tabletop Simulations to Improve Your Information Security Program? Job Openings: Ping Identity - Jr. Product Security Engineer Carbon Black - SOC Manager Centura - Security Engineer Sr Coalfire - Business Operations Coordinator CenturyLink - Lead Security Engineer - Penetration Testing Deloitte - Cyber Infrastructure Engineer - Security Compliance Panasonic Automotive - IT Security Specialist Ball Metalpack - IT Intern - Security and Risk Spectrum - Summer Intern: Security Engineer Denver Community Credit Union - Information Technology Manager Upcoming Events: This Week and Next: CSA - March Meeting - 3/19 DenverSec March meet-up - 3/20 - Wally's Wisconsin Tavern SecureSet: Hacking 101: Python in Cybersecurity - 3/20 ISACA Denver - March Chapter Meeting - 3/21 ISC2 Denver - March 2019 Chapter Meeting - Who is your hacker, and why does it matter? - 3/21 SecureSet - Cybersecurity Career Convos: Jason Zaffuto on Pen Testing - 3/21 SecureSet - Women Only Beginner’s Intro to Capture The Flag - 3/26 GDPR meetup - GDPR/Privacy March In-Person Gathering - 3/26 ISC2 Pikes Peak - March Chapter Meeting - 3/27 ISSA COS - 6th Annual ISSA-COS Cyber Focus Day - 3/28 Office Hours with Davis Graham & Stubbs - 3/29 Other Notable Upcoming Events Rocky Mountain Information Security Conference (RMISC) - 6/4-6 View our events page for a full list of upcoming events * Thanks to CJ Adams for our intro and exit! If you need any voiceover work, you can contact him here at carrrladams@gmail.com. Check out his other voice work here. * Intro and exit song: "The Language of Blame" by The Agrarians is licensed under CC BY 2.0
Ryder Pearce, Founder and CEO at YoGov, joins hosts Doug Collom and Irina Yuen to discuss the startup on a mission to help everyone have simple and secure access to government services on Bay Area Ventures. See acast.com/privacy for privacy and opt-out information.
Our host Tony Davitt is joined by Yuval Yatskan (Senior Director, Solutions & Product Marketing for Cisco Secure Access Service Edge) for this latest instalment. They discuss how the remote working revolution, coupled with the an increasing demand for cloud-based company infrastructures heralded the development of a new approach to networking and security. Later in the episode, Niall Lynch joins Tony for Tech Bytes, where we dive even deeper into the topic at hand,
First Segment: Bomgar. Sam Elliot, Director of Security Product Management. Bomgar’s Secure Access solutions enable customers to easily support people, access and protect endpoints, and defend privileged credentials, in order to fight cyber threats and speed business performance. More than 13,000 organizations around the globe use Bomgar to deliver superior support services and reduce threats to valuable data and systems. Bomgar clients include some of the world’s leading IT outsourcers, systems integrators, software vendors, healthcare organizations, government agencies, universities, financial institutions, and retailers. https://www.youtube.com/embed/EKnQJ1LSLLo Second Segment: Computer and Technology News Today's Topics Include: Gmail New Redesign Concept Leaked Video Game Champion Outed As Faked Mercedes Considering Bringing Car Subscription To US Chinese Facial Recognition Spotted Suspect Out Of 60,000 Crowd Impossible Foods Brings Meat Substitute To White Castle And more! For full show notes, check out ComputerAmerica.com!
When Chrissa McFarlane saw an underserved niche in the PHI space and heard about a new technology called blockchain, she put two and two together and created Patientory, a groundbreaking provider of digital healthcare solutions.
Join Bonnie D. Graham Live from Sap Sapphire Now 2017.Gain valuable insight into ways that digital transformation will help you reimagine your business.Take a look at all the reasons why you cannot miss this conference. Discover new industry-tailored products and customer successes that will enable your digital business strategy.Find new ways to reduce complexity and increase responsiveness across your organization.